mirror of
https://github.com/fkie-cad/nvd-json-data-feeds.git
synced 2025-05-07 11:07:05 +00:00
Auto-Update: 2024-10-21T12:00:18.868091+00:00
This commit is contained in:
parent
60b2e876ff
commit
6d257c50b9
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2021-42142",
|
||||
"sourceIdentifier": "cve@mitre.org",
|
||||
"published": "2024-01-23T22:15:16.270",
|
||||
"lastModified": "2024-01-31T14:51:46.890",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-10-21T11:35:00.650",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -49,6 +49,16 @@
|
||||
"value": "CWE-755"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-770"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2023-47746",
|
||||
"sourceIdentifier": "psirt@us.ibm.com",
|
||||
"published": "2024-01-22T19:15:08.730",
|
||||
"lastModified": "2024-03-07T17:15:11.277",
|
||||
"lastModified": "2024-10-21T11:35:02.647",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -79,6 +79,16 @@
|
||||
"value": "CWE-20"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-770"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,7 +2,7 @@
|
||||
"id": "CVE-2024-0772",
|
||||
"sourceIdentifier": "cna@vuldb.com",
|
||||
"published": "2024-01-22T00:15:06.807",
|
||||
"lastModified": "2024-05-17T02:34:57.187",
|
||||
"lastModified": "2024-10-21T11:35:03.773",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
@ -104,6 +104,16 @@
|
||||
"value": "CWE-119"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-787"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
@ -2,8 +2,8 @@
|
||||
"id": "CVE-2024-23208",
|
||||
"sourceIdentifier": "product-security@apple.com",
|
||||
"published": "2024-01-23T01:15:10.930",
|
||||
"lastModified": "2024-01-30T17:32:04.487",
|
||||
"vulnStatus": "Analyzed",
|
||||
"lastModified": "2024-10-21T11:35:04.960",
|
||||
"vulnStatus": "Modified",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
@ -49,6 +49,16 @@
|
||||
"value": "NVD-CWE-noinfo"
|
||||
}
|
||||
]
|
||||
},
|
||||
{
|
||||
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
|
||||
"type": "Secondary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-94"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"configurations": [
|
||||
|
56
CVE-2024/CVE-2024-439xx/CVE-2024-43945.json
Normal file
56
CVE-2024/CVE-2024-439xx/CVE-2024-43945.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-43945",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-10-21T11:15:02.933",
|
||||
"lastModified": "2024-10-21T11:15:02.933",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Cross-Site Request Forgery (CSRF) vulnerability in Latepoint LatePoint allows Cross Site Request Forgery.This issue affects LatePoint: from n/a through 4.9.91."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "NONE",
|
||||
"userInteraction": "REQUIRED",
|
||||
"scope": "UNCHANGED",
|
||||
"confidentialityImpact": "NONE",
|
||||
"integrityImpact": "HIGH",
|
||||
"availabilityImpact": "NONE",
|
||||
"baseScore": 6.5,
|
||||
"baseSeverity": "MEDIUM"
|
||||
},
|
||||
"exploitabilityScore": 2.8,
|
||||
"impactScore": 3.6
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-352"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/latepoint/wordpress-latepoint-plugin-4-9-91-cross-site-request-forgery-csrf-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
56
CVE-2024/CVE-2024-473xx/CVE-2024-47328.json
Normal file
56
CVE-2024/CVE-2024-473xx/CVE-2024-47328.json
Normal file
@ -0,0 +1,56 @@
|
||||
{
|
||||
"id": "CVE-2024-47328",
|
||||
"sourceIdentifier": "audit@patchstack.com",
|
||||
"published": "2024-10-21T11:15:03.393",
|
||||
"lastModified": "2024-10-21T11:15:03.393",
|
||||
"vulnStatus": "Received",
|
||||
"cveTags": [],
|
||||
"descriptions": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in FunnelKit Automation By Autonami allows SQL Injection.This issue affects Automation By Autonami: from n/a through 3.1.2."
|
||||
}
|
||||
],
|
||||
"metrics": {
|
||||
"cvssMetricV31": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Secondary",
|
||||
"cvssData": {
|
||||
"version": "3.1",
|
||||
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:L",
|
||||
"attackVector": "NETWORK",
|
||||
"attackComplexity": "LOW",
|
||||
"privilegesRequired": "HIGH",
|
||||
"userInteraction": "NONE",
|
||||
"scope": "CHANGED",
|
||||
"confidentialityImpact": "HIGH",
|
||||
"integrityImpact": "NONE",
|
||||
"availabilityImpact": "LOW",
|
||||
"baseScore": 7.6,
|
||||
"baseSeverity": "HIGH"
|
||||
},
|
||||
"exploitabilityScore": 2.3,
|
||||
"impactScore": 4.7
|
||||
}
|
||||
]
|
||||
},
|
||||
"weaknesses": [
|
||||
{
|
||||
"source": "audit@patchstack.com",
|
||||
"type": "Primary",
|
||||
"description": [
|
||||
{
|
||||
"lang": "en",
|
||||
"value": "CWE-89"
|
||||
}
|
||||
]
|
||||
}
|
||||
],
|
||||
"references": [
|
||||
{
|
||||
"url": "https://patchstack.com/database/vulnerability/wp-marketing-automations/wordpress-recover-woocommerce-cart-abandonment-newsletter-email-marketing-marketing-automation-by-funnelkit-plugin-3-1-2-sql-injection-vulnerability?_s_id=cve",
|
||||
"source": "audit@patchstack.com"
|
||||
}
|
||||
]
|
||||
}
|
17
README.md
17
README.md
@ -13,13 +13,13 @@ Repository synchronizes with the NVD every 2 hours.
|
||||
### Last Repository Update
|
||||
|
||||
```plain
|
||||
2024-10-21T10:00:24.023717+00:00
|
||||
2024-10-21T12:00:18.868091+00:00
|
||||
```
|
||||
|
||||
### Most recent CVE Modification Timestamp synchronized with NVD
|
||||
|
||||
```plain
|
||||
2024-10-21T09:15:02.627000+00:00
|
||||
2024-10-21T11:35:04.960000+00:00
|
||||
```
|
||||
|
||||
### Last Data Feed Release
|
||||
@ -33,20 +33,25 @@ Download and Changelog: [Click](https://github.com/fkie-cad/nvd-json-data-feeds/
|
||||
### Total Number of included CVEs
|
||||
|
||||
```plain
|
||||
266249
|
||||
266251
|
||||
```
|
||||
|
||||
### CVEs added in the last Commit
|
||||
|
||||
Recently added CVEs: `0`
|
||||
Recently added CVEs: `2`
|
||||
|
||||
- [CVE-2024-43945](CVE-2024/CVE-2024-439xx/CVE-2024-43945.json) (`2024-10-21T11:15:02.933`)
|
||||
- [CVE-2024-47328](CVE-2024/CVE-2024-473xx/CVE-2024-47328.json) (`2024-10-21T11:15:03.393`)
|
||||
|
||||
|
||||
### CVEs modified in the last Commit
|
||||
|
||||
Recently modified CVEs: `1`
|
||||
Recently modified CVEs: `4`
|
||||
|
||||
- [CVE-2024-47561](CVE-2024/CVE-2024-475xx/CVE-2024-47561.json) (`2024-10-21T09:15:02.627`)
|
||||
- [CVE-2021-42142](CVE-2021/CVE-2021-421xx/CVE-2021-42142.json) (`2024-10-21T11:35:00.650`)
|
||||
- [CVE-2023-47746](CVE-2023/CVE-2023-477xx/CVE-2023-47746.json) (`2024-10-21T11:35:02.647`)
|
||||
- [CVE-2024-0772](CVE-2024/CVE-2024-07xx/CVE-2024-0772.json) (`2024-10-21T11:35:03.773`)
|
||||
- [CVE-2024-23208](CVE-2024/CVE-2024-232xx/CVE-2024-23208.json) (`2024-10-21T11:35:04.960`)
|
||||
|
||||
|
||||
## Download and Usage
|
||||
|
12
_state.csv
12
_state.csv
@ -183606,7 +183606,7 @@ CVE-2021-42138,0,0,0c929dcb03fb853af8daa162d3c304b985918eafb54d55b312f38b498fb04
|
||||
CVE-2021-42139,0,0,a96a6b4fca97c2a9441e097385312c6235b251b4d65c41e79d57bd1d2294c32f,2021-11-04T12:47:41.027000
|
||||
CVE-2021-4214,0,0,54ac605b0fa20d3d2f28225d3b771fd125e84d4f6658a1381b1202806480480d,2022-11-08T02:32:10.533000
|
||||
CVE-2021-42141,0,0,43c1e3b6eb81a5789bf1702be06ec03c88992ebf5384eb0b396e56be78b69679,2024-01-30T14:30:05.467000
|
||||
CVE-2021-42142,0,0,3c0bb92d220665939c3535a3bde4839ce047a86131091af8205aed7910649bd8,2024-01-31T14:51:46.890000
|
||||
CVE-2021-42142,0,1,0b7bfc570c99a7fe9f2cbd5e617241e427ff84b76d1e1e43e5b326a52e5dd91e,2024-10-21T11:35:00.650000
|
||||
CVE-2021-42143,0,0,aa5a5e3c604816a0446b831d1c8a7752c4f18b86851adf2c43eb6ff4f09f1efd,2024-01-31T20:05:29.880000
|
||||
CVE-2021-42144,0,0,7443f6d25c568f2909fc7e2278afa53d2a0832f2dfedf7bba13b3aa052ffef00,2024-01-31T20:27:20.740000
|
||||
CVE-2021-42145,0,0,08e7180328be2be6b83cad8f90a9b4bfeb50b49613d1bd966073eda920211569,2024-01-31T18:56:08.913000
|
||||
@ -235799,7 +235799,7 @@ CVE-2023-4774,0,0,18865190999a54b58dcf753cd88068601ff8cb29b163a504c848eb5e82d8b2
|
||||
CVE-2023-47741,0,0,07ed2bf6487f48a07e4750c673f73aa41a9be63fffe97ac9a7b130ed32a47cee,2023-12-22T18:40:58.353000
|
||||
CVE-2023-47742,0,0,cf1580524fdfb70e6e1c234702ec4b35002041f3835e1ccadb31bb3da069cf7f,2024-09-20T19:15:15.010000
|
||||
CVE-2023-47745,0,0,1bf9cb8a6a3cf08ea87c57aa68501149beb571cfa9b7d65e08311382ded95d33,2024-03-04T13:58:23.447000
|
||||
CVE-2023-47746,0,0,06bdc903eca99a21f44e731f3767f9dc6f255887e5a93bc27144567ed0ed1441,2024-03-07T17:15:11.277000
|
||||
CVE-2023-47746,0,1,54595e478c33a0a57da044e4cb95da02acbcf10456b5e2282f99d44728d414a5,2024-10-21T11:35:02.647000
|
||||
CVE-2023-47747,0,0,ce0dc882764a3bf433c80d1ad11103c3affae0b9634cb24c76afe53497aa6138,2024-03-07T17:15:11.373000
|
||||
CVE-2023-4775,0,0,0841415a7acbcb3b682f030c4b656de961b85344f29333d92c4892c4a1e96b07,2023-11-17T13:59:12.040000
|
||||
CVE-2023-47754,0,0,1cca6aeec3c31b6001da330ea724e3906aeb0176b4cdce69ee5a584d838f6062,2023-12-22T19:33:56.743000
|
||||
@ -242015,7 +242015,7 @@ CVE-2024-0768,0,0,b981d6a828aa2cf73f09055d3776078604b67055cbe20e24d07a3723dfb432
|
||||
CVE-2024-0769,0,0,f97a5afd8682a468504e77a3058ac8d351cd094f13e4b24be8a054697210a922,2024-08-01T19:15:24.740000
|
||||
CVE-2024-0770,0,0,0301468bbff23f9f3ffa725bfd8bb2e6a5e267008f3f26439e89cce72c00d5df,2024-05-17T02:34:56.967000
|
||||
CVE-2024-0771,0,0,e9fd8856cf582620cfdd5e4f2261f11aa03e31e015674b28a5f813b4540d1bde,2024-05-17T02:34:57.090000
|
||||
CVE-2024-0772,0,0,46c41493c02e9b92489c8eb9612b7d0b570fc083dc57b1387d6052f9a36b53d0,2024-05-17T02:34:57.187000
|
||||
CVE-2024-0772,0,1,e8c3e00f556facf03b1bf5c2dcf04b560d5584b9039fa79b01aa0c23c3436c8a,2024-10-21T11:35:03.773000
|
||||
CVE-2024-0773,0,0,da49347ba72c1237356f9962b2eede4c8e78af543363f7dce053234a6503bab9,2024-05-17T02:34:57.303000
|
||||
CVE-2024-0774,0,0,15c49eaf793f25ab22e8feb6cac6347d66353d7ca680118b3df214ff5f1c3a04,2024-05-17T02:34:57.413000
|
||||
CVE-2024-0775,0,0,04e79303aed834c3663e22288e6d782f176be85607f62a433c753d92c4d1b779,2024-01-29T19:08:44.387000
|
||||
@ -245585,7 +245585,7 @@ CVE-2024-23204,0,0,afae0f8b3e19ab8973af8b7a3b489e4bd91d0fdadf5faf2aa71183f3a9158
|
||||
CVE-2024-23205,0,0,46b64236625fbaaf0a915402a4b741acf85987fab398b6cf9dbb0922bde0ced0,2024-03-13T21:15:55.680000
|
||||
CVE-2024-23206,0,0,507c84e2d0e52cafc2157e9d16706cbde18b562da92731ec0900997e5c935fac,2024-06-12T10:15:29.787000
|
||||
CVE-2024-23207,0,0,3409f59ce48ebab075a426e39ec672741159cf18513a93ddf138321de73422df,2024-01-26T21:23:37.840000
|
||||
CVE-2024-23208,0,0,ad1a3492a0d270acfedec1b0cdff130bd492c80beadb188f1cb3973b0acc3285,2024-01-30T17:32:04.487000
|
||||
CVE-2024-23208,0,1,fb50bbc6e7452dfc70caf10aadd5a5063e9a046d2405a71df1d4be3aec2b5c7e,2024-10-21T11:35:04.960000
|
||||
CVE-2024-23209,0,0,846cb27f552aaadf5cf6e317beaba3cadc348f1547e81e3468c7046617d4cbbf,2024-01-26T21:13:02.737000
|
||||
CVE-2024-23210,0,0,d20caef0f5b0caf29c1a27ca00402686678b4b233512ddefd3ee6493d3b08add,2024-01-30T17:21:38.127000
|
||||
CVE-2024-23211,0,0,605ceebfa294fbfd53041cbe5fe54f06cdc8f1206174f424cd01c5dbf8f99d68,2024-02-26T18:24:10.707000
|
||||
@ -260102,6 +260102,7 @@ CVE-2024-43941,0,0,65eb65a5b19127de85b2ed3f09e3f3a2fc43c5d3fc64b0022b1df003f93a2
|
||||
CVE-2024-43942,0,0,e66d301ff91d4e3d6c85080e28c55dc563393fe5e437a624aa40d0cb331e6a52,2024-09-05T15:25:59.153000
|
||||
CVE-2024-43943,0,0,0708a62e7be84f809da9677b73fc0a902b7d605c03fc359ea64fa95773946d2e,2024-09-05T15:10:48.663000
|
||||
CVE-2024-43944,0,0,3b43949b67e3b5293c2c106f6d4c5bf9b7b47da0cd6c64d08fad13e8014c08a4,2024-08-30T13:00:05.390000
|
||||
CVE-2024-43945,1,1,81fa79c19cc3b716e3d2d242ad13680f89aee2fe136785c815bef525db6ab04d,2024-10-21T11:15:02.933000
|
||||
CVE-2024-43946,0,0,f240acba317febcf1e96ae7507bd3580d8fecd1103a0412511da00f09d6e888f,2024-09-03T15:21:07.167000
|
||||
CVE-2024-43947,0,0,00adf93b652a6a1fea9f57602f2aa8edc17efc755f7abf02b222226d3eb2a44e,2024-09-04T14:16:00.423000
|
||||
CVE-2024-43948,0,0,f60ff73d80da3808d8af4258622a438dd588d368d767678c8fd4008f71ea0306,2024-09-03T15:22:20.567000
|
||||
@ -261802,6 +261803,7 @@ CVE-2024-47324,0,0,9d0a8be9058b908dcef652c569e8b2141d19736e2ee3f4e8dc4463e949bd1
|
||||
CVE-2024-47325,0,0,2ca5e9aa4ccab3eba097bd7bbcbc5e60fe130cb0752b918f5c433159e8deafa6,2024-10-20T10:15:03.180000
|
||||
CVE-2024-47326,0,0,becaddd8932d32a061dc10bf0f467953cb83f3406fc8da77294097e28e38b53b,2024-10-07T17:47:48.410000
|
||||
CVE-2024-47327,0,0,c538510929aaa1efef8590e5c0955bb05270eb6eca4d47152891a99d515cb043,2024-10-07T17:47:48.410000
|
||||
CVE-2024-47328,1,1,c2cdd6d419933611be7f52b79207d671756fa9f24aa2a2543034429aa016bad4,2024-10-21T11:15:03.393000
|
||||
CVE-2024-47329,0,0,8f9cf4ad2ce9c10f9ea9bbbdd9112304e1d41b0ef8826075f80f55633e097d19,2024-10-07T17:47:48.410000
|
||||
CVE-2024-4733,0,0,bab73609d3aaa55dacedcdd69b9c9d83fbc709adf98853b3adb423b13daf2498,2024-05-17T18:36:31.297000
|
||||
CVE-2024-47330,0,0,8e1bb94d03c47cc1936bb0a3abc1d94c591039097eebb503639095132d634032,2024-10-02T17:26:49.470000
|
||||
@ -261949,7 +261951,7 @@ CVE-2024-47558,0,0,21494b6284508cbdc7c9053402c0cce8734d4852bd625debc6e2b6ae12821
|
||||
CVE-2024-47559,0,0,43cbb22bcbabd065104a2e672a34b89867c1ace31f6463b3085481e35e8420ea,2024-10-16T17:53:19.420000
|
||||
CVE-2024-4756,0,0,56f5675f964fc18dbd2235a67dc0431c0553314b21f097091d5942b6bc7c2044,2024-08-01T13:59:34.090000
|
||||
CVE-2024-47560,0,0,b8abd4241aae2bbcacde7e0c93543de13fb150a4040a68118a29f4e634e60873,2024-10-04T13:51:25.567000
|
||||
CVE-2024-47561,0,1,64b6940d0820d5e975e21c9b9be5d2243588a18fa7ef9656d2b80b2ab1088129,2024-10-21T09:15:02.627000
|
||||
CVE-2024-47561,0,0,64b6940d0820d5e975e21c9b9be5d2243588a18fa7ef9656d2b80b2ab1088129,2024-10-21T09:15:02.627000
|
||||
CVE-2024-47562,0,0,f948ab473eac72b74771d65275c3bce022b2870f6200aad718c4a235ef7a7a2b,2024-10-11T20:04:35.480000
|
||||
CVE-2024-47563,0,0,8e14a8aeeab89240dc7f71203e62b9d2c2b2c697ebcb095329938e996837371a,2024-10-11T20:05:05.143000
|
||||
CVE-2024-47565,0,0,1f4de7ea43d4059fde3978664bf9271defcef7d2ededc73cf25a3c2fbdf29d8c,2024-10-11T20:05:59.237000
|
||||
|
Can't render this file because it is too large.
|
Loading…
x
Reference in New Issue
Block a user